ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

License

GNU General Public License v3.0

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

Creator

ivre

Related apps

masscanned

masscanned

Let's be scanned. A low-interaction honeypot focused on network scanners and bot

Rust92gpl-3.0

7 days ago

hacktoberfesthoneypotipv4